Linux

How to hash passwords on Linux

Passwords should never be stored as plain text. Whether we are talking about a web application or an operating system, they should always be in hash form (on Linux, for example, hashed passwords are stored in the /etc/shadow file). Hashing is the process through which, by the use of some complex algorithms, a password is turned into a different string.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Comment moderation is enabled. Your comment may take some time to appear.

Back to top button

Adblock detected

Please consider supporting us by disabling your ad blocker